49898 | SuSE 10 Security Update : XULRunner (ZYPP Patch Number 6734) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | high |
95503 | FreeBSD : xen-kernel -- use after free in FIFO event channel code (4bf57137-ba4d-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/12/5 | 2021/1/4 | medium |
249111 | Zoom Workplace VDI < 6.3.10 Vulnerability (ZSB-25030) | Nessus | Windows | 2025/8/12 | 2025/8/14 | critical |
209973 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3787-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
209975 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:3790-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
56714 | Debian DSA-2334-1 : mahara - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/11/7 | 2021/1/11 | medium |
189076 | Intel BIOS Firmware CVE-2022-21198 (INTEL-SA-00688) | Nessus | Misc. | 2024/1/16 | 2024/10/30 | medium |
76603 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3048) | Nessus | Oracle Linux Local Security Checks | 2014/7/20 | 2024/11/1 | high |
43388 | SuSE 11 Security Update : XULRunner (SAT Patch Number 1716) | Nessus | SuSE Local Security Checks | 2009/12/22 | 2021/1/14 | high |
43395 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727) | Nessus | SuSE Local Security Checks | 2009/12/23 | 2021/1/14 | high |
118215 | Debian DLA-1549-1 : xen security update | Nessus | Debian Local Security Checks | 2018/10/19 | 2024/7/30 | critical |
155363 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2021:3662-1) | Nessus | SuSE Local Security Checks | 2021/11/16 | 2023/7/13 | high |
126781 | Oracle Fusion Middleware Oracle HTTP Server (Jul 2019 CPU) | Nessus | Web Servers | 2019/7/18 | 2024/6/19 | high |
184379 | Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23030) | Nessus | Windows | 2023/11/3 | 2023/11/3 | critical |
119966 | SUSE SLES12 Security Update : cups154 (SUSE-SU-2015:1044-2) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
245158 | Linux Distros Unpatched Vulnerability : CVE-2021-39634 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | high |
262287 | Linux Distros Unpatched Vulnerability : CVE-2023-21244 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
502221 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817) | Tenable OT Security | Tenable.ot | 2024/4/22 | 2024/9/19 | high |
502901 | Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-3611) | Tenable OT Security | Tenable.ot | 2025/2/24 | 2025/2/25 | high |
502992 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20566) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
177367 | Cisco Expressway Series / Cisco TelePresence VCS < 14.2.1 Privilege Escalation (cisco-sa-expressway-priv-esc-Ls2B9t7b) | Nessus | CISCO | 2023/6/16 | 2023/8/24 | medium |
123752 | Microsoft Dynamics 365(オンプレミス)8.x < 8.2.3.0008の複数の脆弱性 | Nessus | Windows | 2019/4/4 | 2019/10/30 | high |
119627 | AIX 7.1 TL 4:xorg (IJ11544) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | medium |
104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/2/18 | critical |
53537 | Fedora 15:polkit-0.101-5.fc15 (2011-5589) | Nessus | Fedora Local Security Checks | 2011/4/23 | 2021/1/11 | medium |
53910 | Mandriva Linux 安全公告:polkit (MDVSA-2011:086) | Nessus | Mandriva Local Security Checks | 2011/5/16 | 2021/1/6 | medium |
134094 | Debian DSA-4634-1:opensmtpd - 安全更新 | Nessus | Debian Local Security Checks | 2020/2/27 | 2024/3/25 | critical |
72553 | Mandriva Linux 安全公告:kernel (MDVSA-2014:038) | Nessus | Mandriva Local Security Checks | 2014/2/18 | 2021/1/6 | medium |
60646 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
123752 | Microsoft Dynamics 365 (on-premises) 8.x < 8.2.3.0008 multiple vulnerabilities | Nessus | Windows | 2019/4/4 | 2019/10/30 | high |
50036 | Fedora 14 : glibc-2.12.90-17 (2010-16308) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | medium |
92232 | Fedora 24 : kernel (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
127325 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
74322 | Ubuntu 14.04 LTS : chkrootkit vulnerability (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 2014/6/5 | 2024/8/27 | high |
84197 | CentOS 7 : abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
84608 | Oracle Linux 6 : abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |
56414 | Debian DSA-2319-1 : policykit-1 - race condition | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |
91108 | Debian DLA-468-1 : libuser security update | Nessus | Debian Local Security Checks | 2016/5/13 | 2021/1/11 | high |
100583 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/22 | high |
84317 | Ubuntu 12.04 LTS : linux-lts-trusty regression (USN-2642-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
197251 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/6/17 | critical |
178427 | RHEL 8 : kernel (RHSA-2023:4125) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
110312 | Debian DLA-1390-1 : procps security update | Nessus | Debian Local Security Checks | 2018/6/5 | 2024/9/26 | critical |
143767 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2610-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
172794 | CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/12/13 | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | 2024/5/8 | 2024/5/30 | high |
40773 | Web Application Potentially Sensitive CGI Parameter Detection | Nessus | CGI abuses | 2009/8/25 | 2021/1/19 | info |
186882 | GitLab 16.0 < 16.4.4 / 16.5 < 16.5.4 / 16.6 < 16.6.2 (CVE-2023-3907) | Nessus | CGI abuses | 2023/12/14 | 2024/5/17 | high |
253405 | Linux Distros Unpatched Vulnerability : CVE-2021-0066 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |